Analysis
-
max time kernel
261s -
max time network
360s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 12:30
Static task
static1
Behavioral task
behavioral1
Sample
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe
Resource
win10v2004-20220812-en
General
-
Target
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe
-
Size
171KB
-
MD5
a804f34778af2e79285fc1322f1b412e
-
SHA1
072450802be854e19fdf8e84b153e64acf37e61d
-
SHA256
787a3ec22002c515ea6093e691c4578d3872cd0e24db671122d65b19e491036b
-
SHA512
306748ac10dcc89af61d4b52f753ba44f4741a2b7b597de8bbce867cd1055640288b8e9f7cd77ebbb2f80c3bacdf3b01097c7eeb95f19285dc807e5fbc46aa9e
-
SSDEEP
3072:igpd+HKWTnOwsDBY4XAHNycjNtTUhx0faUU8EoyDElkCd:igpMHKWTDun+DU6rqYlv
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 876 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\engtvbbi.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\engtvbbi.exe\"" Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exedescription pid process target process PID 752 set thread context of 1472 752 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exevolksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exeExplorer.EXEpid process 752 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe 752 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe 1472 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe 1472 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE 1216 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1216 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1472 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe Token: SeDebugPrivilege 1216 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1216 Explorer.EXE 1216 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1216 Explorer.EXE 1216 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1216 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exevolksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exeExplorer.EXEdescription pid process target process PID 752 wrote to memory of 1472 752 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe PID 752 wrote to memory of 1472 752 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe PID 752 wrote to memory of 1472 752 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe PID 752 wrote to memory of 1472 752 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe PID 752 wrote to memory of 1472 752 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe PID 752 wrote to memory of 1472 752 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe PID 752 wrote to memory of 1472 752 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe PID 752 wrote to memory of 1472 752 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe PID 752 wrote to memory of 1472 752 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe PID 752 wrote to memory of 1472 752 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe PID 1472 wrote to memory of 876 1472 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe cmd.exe PID 1472 wrote to memory of 876 1472 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe cmd.exe PID 1472 wrote to memory of 876 1472 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe cmd.exe PID 1472 wrote to memory of 876 1472 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe cmd.exe PID 1472 wrote to memory of 1216 1472 volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe Explorer.EXE PID 1216 wrote to memory of 1116 1216 Explorer.EXE taskhost.exe PID 1216 wrote to memory of 1168 1216 Explorer.EXE Dwm.exe PID 1216 wrote to memory of 752 1216 Explorer.EXE volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe"C:\Users\Admin\AppData\Local\Temp\volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\Temp\volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe"C:\Users\Admin\AppData\Local\Temp\volksbank_de_transaktions_id_000023928001_2014_11_0000390382755_00003997550002.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS6374~1.BAT"4⤵
- Deletes itself
PID:876
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD5503bf4aebe8b41aaf1f181cac684016e
SHA11cc86458d1a198c961e8651d8dcdf49b38e9de82
SHA2567ae731beb679738ba88710741ff471488f31ffb730bc1363847943c448fc971d
SHA512077010e058991838cc5d0b5cbda906003b2464e0c3abf866fa63d9e4b92bf0a11b94c920484404237c2b2d6c80a7893e74ae60ac75d76fd6f67137fb802e902a